cyber_threat_intelligence/actors/Redline
2022-06-14 10:04:31 +02:00
..
README.md Update 2022-06-14 10:04:31 +02:00

RedLine - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as RedLine. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.redline

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with RedLine:

There are 15 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of RedLine.

ID IP address Hostname Campaign Confidence
1 5.206.227.11 chalys-cheat - High
2 5.206.227.238 lexus - High
3 5.206.227.246 receive.sktmailer.com - High
4 8.249.227.254 - - High
5 8.249.241.254 - - High
6 8.253.45.248 - - High
7 8.253.132.120 - - High
8 13.52.79.131 ec2-13-52-79-131.us-west-1.compute.amazonaws.com - Medium
9 18.188.253.6 ec2-18-188-253-6.us-east-2.compute.amazonaws.com - Medium
10 23.21.205.229 ec2-23-21-205-229.compute-1.amazonaws.com - Medium
11 23.21.224.49 ec2-23-21-224-49.compute-1.amazonaws.com - Medium
12 23.23.104.250 ec2-23-23-104-250.compute-1.amazonaws.com - Medium
13 23.46.238.194 a23-46-238-194.deploy.static.akamaitechnologies.com - High
14 23.88.109.42 static.42.109.88.23.clients.your-server.de - High
15 34.76.8.115 115.8.76.34.bc.googleusercontent.com - Medium
16 37.46.150.90 - - High
17 45.9.20.101 - - High
18 45.9.20.144 - - High
19 45.33.89.196 li1035-196.members.linode.com - High
20 45.66.9.155 vm3163203.24ssd.had.wf - High
21 45.67.228.119 vm231525.pq.hosting - High
22 45.67.228.152 smail.fun - High
23 45.67.228.227 vm419352.pq.hosting - High
24 45.67.231.50 licher.lone.example.com - High
25 45.84.0.108 pangeransosmed.vip - High
26 45.84.0.200 1c.capricorn.md - High
27 45.87.3.177 vm3114026.43ssd.had.wf - High
28 45.128.150.68 dok.com - High
29 45.130.147.55 - - High
30 45.132.104.3 city-boots.ru - High
31 45.133.203.40 george10111.ptr1.ru - High
32 45.133.217.148 bitwebru3.ru - High
33 45.137.190.170 sebris.com - High
34 45.139.184.124 vps150027.vpsville.ru - High
35 45.140.146.78 vm335283.pq.hosting - High
36 45.142.212.178 vm432237.stark-industries.solutions - High
37 45.142.215.47 vm443570.stark-industries.solutions - High
38 45.142.215.180 connectoms.host - High
39 45.146.164.230 - - High
40 45.147.196.146 free.example.com - High
41 45.147.197.123 panel.antilopa.live - High
42 45.153.184.61 no-reverse-yet.local - High
43 45.156.24.97 palmaresk.co.uk - High
44 ... ... ... ...

There are 170 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by RedLine. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-307, CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 3 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by RedLine. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /.env Low
2 File /?Key=PhoneRequestAuthorization High
3 File /admin/access High
4 File /admin/index.html High
5 File /bin/login Medium
6 File /category.php High
7 File /cgi-bin/delete_CA High
8 File /Config/SaveUploadedHotspotLogoFile High
9 File /download Medium
10 File /etc/gsissh/sshd_config High
11 File /get_getnetworkconf.cgi High
12 File /GponForm/device_Form?script/ High
13 File /home Low
14 File /includes/rrdtool.inc.php High
15 File /Main_AdmStatus_Content.asp High
16 File /NAGErrors Medium
17 File /public Low
18 File /sgms/TreeControl High
19 File /SSOPOST/metaAlias/%realm%/idpv2 High
20 File /tmp Low
21 File /uncpath/ Medium
22 File /updown/upload.cgi High
23 File /var/log/nginx High
24 ... ... ...

There are 197 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!